US8843764B2 - Secure software and hardware association technique - Google Patents

Secure software and hardware association technique Download PDF

Info

Publication number
US8843764B2
US8843764B2 US13/184,199 US201113184199A US8843764B2 US 8843764 B2 US8843764 B2 US 8843764B2 US 201113184199 A US201113184199 A US 201113184199A US 8843764 B2 US8843764 B2 US 8843764B2
Authority
US
United States
Prior art keywords
key
security information
equipment
critical security
oem
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Active
Application number
US13/184,199
Other versions
US20130019105A1 (en
Inventor
Muhammad Raghib Hussain
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Cavium International
Marvell Asia Pte Ltd
Original Assignee
Cavium LLC
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Cavium LLC filed Critical Cavium LLC
Priority to US13/184,199 priority Critical patent/US8843764B2/en
Assigned to Cavium, Inc. reassignment Cavium, Inc. ASSIGNMENT OF ASSIGNORS INTEREST (SEE DOCUMENT FOR DETAILS). Assignors: HUSSAIN, MUHAMMAD RAGHIB
Publication of US20130019105A1 publication Critical patent/US20130019105A1/en
Priority to US14/340,225 priority patent/US9602282B2/en
Application granted granted Critical
Publication of US8843764B2 publication Critical patent/US8843764B2/en
Assigned to JPMORGAN CHASE BANK, N.A., AS COLLATERAL AGENT reassignment JPMORGAN CHASE BANK, N.A., AS COLLATERAL AGENT SECURITY AGREEMENT Assignors: CAVIUM NETWORKS LLC, Cavium, Inc.
Assigned to CAVIUM NETWORKS LLC, CAVIUM, INC, QLOGIC CORPORATION reassignment CAVIUM NETWORKS LLC RELEASE BY SECURED PARTY (SEE DOCUMENT FOR DETAILS). Assignors: JP MORGAN CHASE BANK, N.A., AS COLLATERAL AGENT
Assigned to CAVIUM, LLC reassignment CAVIUM, LLC CERTIFICATE OF CONVERSION AND CERTIFICATE OF FORMATION Assignors: Cavium, Inc.
Assigned to CAVIUM INTERNATIONAL reassignment CAVIUM INTERNATIONAL ASSIGNMENT OF ASSIGNORS INTEREST (SEE DOCUMENT FOR DETAILS). Assignors: CAVIUM, LLC
Assigned to MARVELL ASIA PTE, LTD. reassignment MARVELL ASIA PTE, LTD. ASSIGNMENT OF ASSIGNORS INTEREST (SEE DOCUMENT FOR DETAILS). Assignors: CAVIUM INTERNATIONAL
Active legal-status Critical Current
Anticipated expiration legal-status Critical

Links

Images

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/32Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/10Protecting distributed programs or content, e.g. vending or licensing of copyrighted material ; Digital rights management [DRM]
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/30Authentication, i.e. establishing the identity or authorisation of security principals
    • G06F21/31User authentication
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/50Monitoring users, programs or devices to maintain the integrity of platforms, e.g. of processors, firmware or operating systems
    • G06F21/57Certifying or maintaining trusted computer platforms, e.g. secure boots or power-downs, version controls, system software checks, secure updates or assessing vulnerabilities
    • G06F21/575Secure boot
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/08Key distribution or management, e.g. generation, sharing or updating, of cryptographic keys or passwords
    • H04L9/0816Key establishment, i.e. cryptographic processes or cryptographic protocols whereby a shared secret becomes available to two or more parties, for subsequent use
    • H04L9/0838Key agreement, i.e. key establishment technique in which a shared key is derived by parties as a function of information contributed by, or associated with, each of these
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/30Public key, i.e. encryption algorithm being computationally infeasible to invert or user's encryption keys not requiring secrecy

Definitions

  • Non-branded Systems Hardware designs are stolen and clone systems are built at lower quality. The manufacturers of such cloned systems also copy the software from the original product and offer a complete system (e.g., non-branded servers and routers) at very low cost.
  • the Trusted Computing Group is an industry group including component vendors, software developers, systems vendors and network and infrastructure companies that develops and supports open industry specifications for trusted computing across multiple platform types.
  • TCG has defined a Trusted Platform Module (TPM) specification for microcontrollers that store keys, passwords and digital certificates. Security processes, such as digital signature and key exchange, are protected through the secure TCG subsystem. Access to data and secrets in a platform could be denied if the boot sequence is not as expected. Critical applications and capabilities such as secure email, secure web access and local protection of data are thereby made much more secure.
  • the TPM is not capable of controlling the software that is executed.
  • the TCG subsystem can only act as a ‘slave’ to higher level services and applications by storing and reporting pre-runtime configuration information. Other applications determine what is done with this information. At no time can the TCG building blocks ‘control’ the system or report the status of applications that are running.
  • Certain embodiments of the present invention relate to a cryptographically secure technique that protects original equipment manufacturer (OEM) hardware and OEM program code from theft and unintended use by cryptographically associating authenticated OEM hardware with authenticated OEM program code.
  • Cryptographically associating the hardware and program code ensures that OEM hardware will only run OEM program code.
  • Cryptographically associating the hardware and program code further protects the OEM program code so that it only runs on the OEM hardware and prevents the program code from being replicated or altered to operate on unauthorized hardware.
  • embodiments of present invention help to eliminate overbuilding issues, where unauthorized clones of OEM authorized hardware have become available. Certain embodiments require the basis of the association of binary image and hardware to be unique to the OEM hardware instance and unalterable.
  • embodiments of the present invention eliminate hacking issues that involve unauthorized supporting software usage or usage outside of agreed upon contracts or business models.
  • certain embodiments provide an unalterable mechanism for authenticating software binary images that is closely tied to the hardware.
  • Embodiments of the present invention may further include the mechanisms for associating the hardware with an OEM, for hardware and program code association. Further, certain embodiments may include the mechanism for transferring device ownership through a chain of trust. For example, the embodiments may assist in transferring device ownership when the hardware is transferred from an intermediate design manufacturer (ODM) to the final OEM.
  • ODM intermediate design manufacturer
  • Certain embodiments may assist in multi-ownership of hardware and program code. For example, certain embodiments may include the mechanism for handling situations in which an ODM takes ownership to debug a field-deployed system once the hardware or program code has been transferred to the final OEM.
  • certain embodiments may assist in authentication-only modes, where “bring-up” program code images or diagnostics are authenticated and run on the hardware. While in the authentication-only mode, these program code images need not to be encrypted.
  • Certain embodiments may assist in updating security keys and trust basis. For example, embodiments may be used in situations where the OEM private key has been compromised. In such situations, the existing keys may be revoked and updated to new keys. Certain embodiments may further be used in facilitating transfer of ownership. For example, some embodiments may activate new ownership by revoking existing keys and replacing them with new keys.
  • Certain embodiments of the present invention may be used in disaster recovery in situations in which primary trust basis has been destroyed.
  • an alternate trust basis is supported to manage device ownership.
  • the solution offered by the SSHA are system and application independent and can seamlessly fit with existing multitier manufacturing flow, including change in hardware ownership and product returns.
  • Embodiments of the present invention may be a method, apparatus, or computer readable medium having computer readable program codes embodied therein for performing the method, of authenticating program code.
  • Certain embodiments may authenticate and associate a program code with an equipment.
  • the embodiments may load critical security information associated with the equipment from a memory at startup time.
  • the critical security information may be stored in the memory in encrypted form using a unique secret value.
  • the unique secret value may identify an equipment associated with the program code.
  • the embodiments may retrieve a chip encryption key and one or more image authentication keys associated with an original equipment manufacturer stored in the memory using the unique secret value.
  • the embodiments may authenticate the program code using the chip encryption key and the one or more image authentication keys.
  • the unique secret value may be a master encryption key.
  • the unique secret value may be at least one of a symmetric key permanently programmed in the equipment or a secret key derived from equipment physical characteristics.
  • the secret key may be derived from the equipment physical characteristics using a physically unclonable function.
  • a relationship between the critical security information and the equipment may be established by encrypting the critical security information using the secret value.
  • the memory may be at least one of a main storage memory, a temporary storage memory, non-volatile memory on system-on-chip, and an external non-volatile memory.
  • the equipment may be at least one of a network processor, a general purpose processor system-on-chip, or a mother board.
  • the critical security information may be programmed in the equipment during equipment manufacturing.
  • the critical security information may include at least one of a device authentication key, a redundant device authentication key, the chip encryption key, the one or more image authentication keys, a memory protection key, and a secure storage key.
  • Critical security information may be updated using the update messages.
  • the update messages of the critical security information may be authenticated using at least one of the device authentication key or redundant device authentication key to ensure restriction of updating the critical security information to an owner of the device.
  • Certain embodiments may establish ownership of the equipment using at least one of the device authentication key and the redundant device authentication key.
  • the equipment may be associated with an original equipment manufacturer using at least one of the device authentication key and the redundant device authentication key.
  • the at least one of the device authentication key and the redundant device authentication key may be a public key associated with a private key of the original equipment manufacturer.
  • the at least one of the device authentication key and the redundant device authentication key may be an Elliptic Curve Cryptography public key or an RSA public key associated with a private key of the original equipment manufacturer.
  • ownership of the equipment may be transferred to a new owner by updating at least one of the device authentication key and the redundant device authentication key with public keys of a new owner.
  • the at least one of the device authentication key and the redundant device authentication key may be updated using the chip encryption key and current device authentication key or redundant device authentication key.
  • one or more image authentication keys may be retrieved using a master encryption key from the critical security information.
  • the master encryption key may be generated using a cryptographically secure random number generator.
  • the program code may be protected using the chip encryption key. Further, some embodiments may control the encryption of the program code.
  • Embodiments of the present invention may assign the one or more image authentication keys to corresponding vendors to allow running of program code associated with other vendor under limited trusted ownership.
  • the program code may be authenticated by decrypting the program code using chip encryption key and the one of the image authentication keys.
  • FIG. 1 illustrates a block diagram of an example of secure software and hardware association circuitry that may be used in cryptographic association mechanisms of the present invention.
  • FIG. 2 illustrates a high-level block diagram of a critical security information block.
  • FIG. 3 is a block diagram of the initialization procedures for programming a device with cryptographic mechanisms according to embodiments of the present invention.
  • FIG. 4 is a block diagram of the processor initialization sequence that may be used in certain embodiments of the invention.
  • FIG. 5 is a diagram of the procedures for accessing the Critical Security Information Block.
  • FIG. 6 is a block diagram of an embodiment of the present invention.
  • FIG. 1 illustrates a block diagram of an example embodiment of secure software and hardware association (SSHA) circuitry 100 that may be used with embodiments of the present invention.
  • SSHA secure software and hardware association
  • the SSHA circuitry 100 includes a code authentication unit (CAU) 110 , code decryption logic (CDL) 120 and first-time boot logic (FTBL) 130 .
  • the SSHA circuitry 100 is configured to be coupled between a processor 640 and a program code memory 630 to control the loading of the program code by the processor.
  • the program code may be boot code or application software.
  • the CAU 110 , CDL 120 and FTBL 130 may be programmable logic or in a processor.
  • a configurable (e.g., time-based) bypass may exist for debugging, development or evaluation purposes.
  • the SSHA circuitry 100 further includes a memory 140 configured to store a public asymmetric encryption key 145 associated with the OEM.
  • the CAU 110 authenticates the initial program code.
  • the CAU 110 is configured to retrieve the public key 145 associated with the OEM from the memory 140 .
  • the CAU 110 is further configured to load and retrieve program code from the program code memory 630 for the processor 640 .
  • the CAU 110 authenticates the initial program code for the processor 640 by using the public key 145 retrieved from the memory 140 .
  • the initial program code identifies a secure location associated with the OEM where an encrypted program code may be stored.
  • the FTBL 130 establishes a secure connection to the secure location and receives a command from the secure location requesting a chip identifier token (ChipID token).
  • the received command may be signed by a private asymmetric encryption key associated with the OEM.
  • FTBL 130 generates the ChipID token by using the public encryption key 145 to encrypt a chip identifier (ChipID) stored in memory.
  • the FTBL 130 may transmit the ChipID token to the secure location to be verified by the OEM.
  • the ChipID token may be verified by matching the ChipID against a database of ChipIDs (not shown) that may be maintained by the OEM.
  • the FTBL 130 receives encrypted program code from the database.
  • the encrypted program code may be encrypted by a symmetric code encryption key (CEK) 155 and signed using the OEM private key.
  • the CAU 110 authenticates the signed encrypted program code by using the public key 145 .
  • the CDL 120 decrypts the authenticated encrypted program code by using a corresponding symmetric CEK 155 stored in a memory 150 .
  • the CEK 155 is not transmitted during the secure connection, but rather is known as previously provided via an out-of-band communication.
  • the encrypted program code is stored in a memory associated with the system.
  • FIG. 2 illustrates a high-level block diagram 200 of a Critical Security Information Block (CSIB) 210 .
  • the CSIB 210 stores the information and keys used for authentication, encryption, and integrity 230 .
  • the CSIB 210 may also store authentication parameters 220 used to perform authentication operations.
  • Various keying modes 201 or options for storing the CSIB 210 may be used.
  • a direct keying mode in which the CSIB 210 is stored inside an SSHA-enabled device (not shown, e.g., silicon device) may be used.
  • an indirect keying mode may be used.
  • the indirect keying mode may store the CSIB 210 as part of a binary image.
  • the CSIB 210 may be stored external to the SSHA-enabled device (e.g., flash device attached to the SSHA-enabled device).
  • the contents of the CSIB 210 block may be encrypted by a unique Advanced Encryption Standard (AES) key for each SSHA-enabled device.
  • AES Advanced Encryption Standard
  • a unique AES 256-bit key such as a Maser AES Key (MAK) 240 may be used.
  • MAK Maser AES Key
  • a MAK 240 keying mode may be selected and installed in an SSHA-enabled device during manufacturing of the SSHA-enabled device.
  • the MAK 240 is not disclosed and is not accessible by anyone.
  • the MAK 240 may be designed so that it cannot be read out or changed. Further, the MAK 240 may remain the same for any given device having cryptographic association mechanisms according to embodiments of the present invention and may serve as the basis for establishing a relationship between the CSIB 210 and the device.
  • Embodiments of the present invention may implement the MAK 240 using various implementation techniques.
  • the MAK 240 may be established by using physical characteristics of the device.
  • a physical unclonable function PAF
  • Certain embodiments may generate the MAK 240 by cryptographically mixing a true random number and the physical identity of the device. The true random number may be generated and inserted into the device at the time of manufacturing of the device.
  • a public asymmetric encryption key associated with an OEM may be retrieved from a certificate authority.
  • the OEM itself may serve as the certificate authority.
  • the OEM public key may use any asymmetric cryptographic standard such as elliptic curve cryptography (ECC) and Rivest Shamir/Adleman (RSA).
  • ECC elliptic curve cryptography
  • RSA Rivest Shamir/Adleman
  • a CDL e.g., CDL 120 of FIG. 1
  • CEK symmetric ChipID encryption key
  • the ChipID 160 is a value used as a unique identifier for the semiconductor product and may be any number, a random number, or sequence based.
  • the ChipID 160 may be associated with the asymmetric public and private key pair.
  • a device authentication key (DAK) 250 may be used.
  • the DAK 250 is a public key used to establish the ownership of a device.
  • the DAK 250 may be used to authenticate CSIB write and/or update messages. By authenticating the write/update messages, the DAK 250 controls the keys stored in CSIB.
  • a corresponding private key (not shown) may be associated with the DAK 250 .
  • the device owner i.e., OEM) owns the private key corresponding to DAK 250 .
  • a redundant device authentication key (RDAK) 255 may be used.
  • the RDAK 255 is a redundant public key used to establish the ownership of a device.
  • the RDAK 255 is used to authenticate CSIB write/update messages. By authenticating CSIB write/update messages, the RDAK 255 authenticates and controls the keys stored in CSIB.
  • a corresponding private key (not shown) may be associated with the RDAK 255 .
  • the device owner i.e., OEM
  • the RDAK 255 may be updated by DAK 250 or RDAK 255 private key owner using a CSIB update mechanism.
  • the RDAK 255 implementation is optional and is not required for the complete functionality of the cryptographic association mechanisms described herein.
  • the CEK 155 may be any symmetric encryption key.
  • the CEK 155 is associated with any given device having cryptographic association mechanisms according to embodiments of the present invention.
  • the CEK 155 is part of CSIB 210 and is used to protect the binary image, which is the vendor software.
  • the CEK 155 may be unique on a per device basis or it can be same for a group of devices or all devices belonging to an OEM.
  • the CEK 155 may be changed over a secure connection by receiving a request signed by an associated asymmetric OEM private key that provides a new symmetric CEK 155 . Moreover, the CEK 155 may be updated by the owner of the DAK 250 or RDAK 255 private keys using a CSIB update mechanism. The CEK may be read in a DAK 250 or RDAK 255 public key encrypted container using a CSIB access mechanism.
  • the ChipID 160 and CEK 155 may be stored in one-time programmable (OTP) memory or secure non-volatile memory (not shown).
  • OTP one-time programmable
  • the CEK 155 preferably are not exposed or readable in plain format.
  • the CEK 155 is encrypted by the associated OEM public key to generate a CEK token (not shown).
  • Some embodiments may employ values encrypted by a public key (e.g., DAK 250 or RDAK 255 ) as cryptographic association tokens.
  • a public key e.g., DAK 250 or RDAK 255
  • the ChipID and CEK token may be provided to the device provider to be stored in a Vendor Token Database (VTD) 280 .
  • VTD Vendor Token Database
  • Providing tokens generated by encrypting the CEK 155 using the OEM public key is to enforce viewing of the CEK 155 values by only the OEM who has access to an asymmetric OEM private key.
  • the OEM private key preferably is not revealed to other parties, including the semiconductor manufacturer.
  • the device provider may not know the value of the CEK 155 and may only temporarily know the values of the CEK token so they are stored in the VTD 280 .
  • the device provider signs the VTD 280 using its private key and transfers the entire VTD 280 to the OEM over a secure connection.
  • the device provider destroys its copy of the VTD 280 once the transfer over the secure connection is completed. Thus, any record of production of the SSHA-enabled products is only available to the OEM as stored in the VTD 280 .
  • the VTD 280 may include a database of ChipID 160 as well as corresponding DAK 250 and RDAK 255 public key encrypted CEK tokens.
  • an image authentication key (IAK) 245 may be used.
  • the IAK 245 may include one or more public keys that are used to authenticate binary images that can run on corresponding SSHA-enabled devices.
  • the IAK 245 may be stored in an indexed table used to refer to the keys during program code image authentication process.
  • the IAK 245 may be updated by the owner of DAK 250 or RDAK 255 private keys using CSIB update mechanism. In some embodiments, the IAK 245 may be read in a DAK 250 or RDAK 255 public key encrypted container using a CSIB access mechanism.
  • a memory protection key (MPK) 260 may be used.
  • the MPK 260 is an Advanced Encryption Standard (AES) base key used to protect contents of the main memory and is part of CSIB 210 .
  • the Dynamic Random Access Memory (DRAM) may be optionally divided into fully secure and protected regions.
  • the DRAM controller of an SSHA-enabled processor may include built-in logic for encryption/decryption and scrambling/descrambling.
  • Data stored in a fully secured region may be encrypted or decrypted using a memory encryption key (MEK) 262 .
  • the data stored to protected regions of the memory may be scrambled or descrambled using a memory scrambling key (MSK) 264 .
  • the MSK 264 and MEK 262 may be derived from MPK 260 .
  • the MEK 262 and/or MSK 264 may be derived from MPK 260 and a unique power on random number. A new MEK 262 and/or MSK 264 may be generated during every power on.
  • the MEK 262 may be used to encrypt the contents of fully secure regions of the main memory.
  • the MSK 264 may be used to scramble the contents of fully secure regions of the main memory.
  • address scrambling may be performed so that the actual address appearing on the external buses are hard to track and correlate.
  • Certain embodiments may employ a secure storage key (SSK) 270 .
  • the SSK 270 is a 128-bit AES key that may be used to protect the contents of the non-volatile secure storage in flash memory.
  • the SSK 270 may be updated by the owner of DAK 250 or RDAK 255 private keys using a CSIB update mechanism.
  • the SSK 270 may be read in a DAK 250 or RDAK 255 public key encrypted container using a CSIB access mechanism.
  • Embodiments of the present invention may use standard cryptographic algorithms.
  • an AES counter mode for binary image encryption may be used such that up to 256-bit keys are supported.
  • Some embodiments may employ a secure Hash algorithm (e.g., SHA-2) to attain binary image integrity.
  • SHA-2 a secure Hash algorithm
  • up to 512-bit keys may be supported.
  • image authentication may be performed by digital signature using asymmetric cryptographic standard (such as RSA or ECC suite B) with up to 4096-bit keys.
  • VTD vendor token databases
  • the required parameters are specified by the system vendor. These parameters may include:
  • Certain embodiments may run an authentication and encryption initialization program code over a secure server at the manufacturing facility.
  • the server may receive the OEM specific information and certificates over a public network using SSL.
  • FIG. 3 includes a block diagram of the initialization procedures for programming a device with authentication and cryptographic mechanisms according to embodiments of the present invention.
  • the Initialization program code may perform the following tasks:
  • each program code binary image may include an authentication header, an Encrypted CSIB (only if indirect keying mode is used), an authentication signature (also referred to as SSHA signature), as well as a program code binary to be executed.
  • the program code binary may be encrypted.
  • the authentication header may be referenced by the SSHA-enabled processor.
  • the size of the authentication header may be fixed. For example, in one embodiment, the size of the authentication header may be 20 bytes.
  • the authentication header may further include information such as an identifier constant string (e.g., “authentication”), version identifier (e.g., 0100), information regarding presence of CSIB (e.g., True (1) or False (0)), information identifying IAK index to be used (e.g., index into the array of IAKs in CSIB), type of authentication signature (e.g., RSA or ECC), and size of signature.
  • an identifier constant string e.g., “authentication”
  • version identifier e.g., 0100
  • information regarding presence of CSIB e.g., True (1) or False (0)
  • information identifying IAK index to be used e.g., index into the array of IAKs in CSIB
  • type of authentication signature e.g
  • the IAK index may be used by the SSHA-enabled processor to select the IAK that is stored inside the CSIB to authenticate the binary image.
  • the encrypted CSIB may also be included in the binary image. If direct keying mode is used, the encrypted CSIB is installed into the SSHA-enabled processor and does not need to be included in the software binary image. In certain embodiments, the OEM may receive the encrypted CSIB as part of the Vendor Token Database when an SSHA-enabled device is manufactured and shipped.
  • the authentication signature may include information regarding version number (e.g., 0100), hashing algorithm type, hash of the binary image, size of the binary image, code encryption enable flag, secure memory encryption enable flag, secure memory scrambling enable flag, secure memory region address prefix (e.g., may be 128-byte aligned), secure memory region size in number of octets, secure flash region address prefix (128-byte aligned), secure flash region size in number of octets (0 for disable), and padding.
  • the SSHA-enabled processor may run the hash algorithm, included in the authentication signature, over the binary image and compare the hash result against the expected hash value, as provided in the authentication signature, to check for correctness. Moreover, the size of the image as observed by the SSHA-enabled processor may also be compared against the binary size which is provided by the authentication signature.
  • the authentication signature may be used to indicate whether a binary image is encrypted. If it is determined that the binary image is encrypted, the SSHA-enabled processor may decrypt the image using the CEK, which is stored in the CSIB.
  • the authentication signature may also specify instructions for securing a DRAM region and/or a flash memory region.
  • contents stored into the specified secure region may be encrypted and/or scrambled.
  • the secure DRAM region may be aligned at cache line boundaries (e.g., 128-byte for some processors).
  • memory encryption may use the MEK value, which is generated by using the MPK stored in CSIB and a random number during power on.
  • Memory scrambling may use the MSK, which is generated by using the MPK stored in CSIB and a random number during power on. Therefore, new MEK and MSK values are generated during every power on.
  • the contents stored into specified regions of flash memory may also be encrypted.
  • the authentication signature includes a non-zero size of secure flash region
  • the content stored in the secure flash region may be encrypted using the SSK, which is stored in CSIB.
  • Secure flash region may be aligned at cache line boundaries (e.g., 128-byte for some processors).
  • FIG. 4 is a block diagram of the processor initialization sequence that may be used in certain embodiments of the invention.
  • the operating system of an SSHA-enabled system initializes (i.e., boots) using the following sequence:
  • processors When multiple processors are used, all the processors go through a similar boot sequence individually and in parallel to one another.
  • the manufacturing process of an SSHA-enabled device generates the initial content of CSIB. After this point, the CSIB content may be updated by submitting CSIB update messages to the corresponding SSHA-enabled device. This process includes creation of CSIB update messages and processing of the submitted CSIB update messages by the target SSHA-enabled device.
  • Certain embodiments of the present invention may create a CSIB update message by invoking the relevant CSIB update message creation function and specifying the CSIB content to be updated.
  • the CSIB update message creation functions encrypt the CSIB update message using a CEK that matches the version stored in the current CSIB. These functions may sign the CSIB update message using the provided DAK or RDAK private key.
  • the created CSIB update message includes instruction specifying which CSIB content to update.
  • the CSIB may pairs up with the corresponding SSHA-enabled processor, such that the unique MAK of the processor encrypts the CSIB content and it may only be updated by the pairing processor.
  • the CSIB update messages may be transferred to the system which includes the processor.
  • the processor may authenticate the CSIB update message using the DAK and RDAK public keys found in the current CSIB.
  • the message may be authenticated properly by either the DAK or RDAK public key. If both keys fail to authenticate the CSIB update message, the CSIB update message is declared invalid, and the processor signals an error.
  • the CSIB update message may be decrypted using the CEK found in the current CSIB and the CSIB content may be updated as instructed in the decrypted message. In some embodiments, if any error is encountered during the update, the CSIB content does not change, and an error status is returned.
  • CSIB content such as DAK update, RDAK update, CEK update, IAK update (for one or more IAK), MPK update, and SSK update may be updated.
  • the content of the encrypted CSIB may be accessed by submitting CSIB access messages to the corresponding SSHA-enabled device. This process includes generation of CSIB access messages and processing of the submitted CSIB access messages.
  • the requested information is returned in the form of SSHA tokens.
  • CSIB access messages may be created by invoking the relevant CSIB access message creation function and specifying the CSIB content to be accessed.
  • the CSIB access message creation functions encrypt the CSIB access message using the CEK. Moreover, these functions may sign the CSIB access message using the provided DAK or RDAK private key.
  • the created CSIB access message includes the instruction of which CSIB content to return in the form of SSHA tokens.
  • the CSIB access instructions may be transferred to the system which includes the SSHA-enabled processor that pairs up with the CSIB to be accessed. Since the CSIB is encrypted by the unique MAK of its corresponding processor, only the paired SSHA-enabled processor can access the CSIB.
  • FIG. 5 is a block diagram 500 of the procedures for accessing CSIB.
  • the processor may authenticate the CSIB access message using the DAK and/or RDAK public keys found in the current CSIB 510 .
  • Either of these public keys may be used to authenticate the CSIB access message properly. If both keys fail to authenticate the CSIB access message, then the message is invalid, and an error status is returned 520 .
  • the processor may further decrypt the CSIB access instruction using the CEK found in the current CSIB 530 and retrieve information from the CSIB as instructed in the decrypted message 540 . Moreover, the processor may generate SSHA tokens using the decrypted message 550 . These tokens may be encrypted by the DAK and RDAK public keys 560 . If any error is encountered during the access sequence, an error status is returned. The CSIB may be accessed using the access message 570 .
  • the current MEK and MSK keys as well as information such as RAK public key, DAK public key, CEK, IAK (all or one of the IAK given an index), MPK, MEK, MSK, and SSK may be accessed.
  • CSIB access message Once a CSIB access message is created, it may be transferred to the system where the CSIB to be accessed and the corresponding processor are located to access the CSIB content as instructed by the message.
  • the CSIB access tokens which are encrypted by the DAK and RDAK public keys, may be returned.
  • the returned CSIB access token may be transferred back to the system where the original access message was created.
  • the CSIB access tokens may be decrypted using the DAK or RDAK private key to retrieve the requested CSIB content.
  • the type of CSIB content contained in the tokens may be specified inside the tokens. If the access function targets a type of CSIB content that does not match what the token specifies, an error status may be returned.
  • the binary image that runs on an SSHA-enabled processor requires authentication by the specified IAK key stored in CSIB.
  • the binary image may be optionally encrypted by the CEK key.
  • the CSIB update mechanism is not complete until the OEM generates a new binary image with the updated CSIB and runs it on the SSHA-enabled processor.
  • the OEM may enable a third party, for example the ODM or software vendor, to apply their own binary images. These binary images are signed by an IAK and an IAK index provided by the OEM. The OEM uses the CSIB update mechanism to add this IAK into the indexed location of the IAK within the CSIB. The OEM may always revoke the provided IAK by updating the CSIB using the CSIB mechanism.
  • the optional memory and flash protection mechanisms are specified within the authentication signature of the binary image.
  • the binary image for the application may be upgraded in a boot code field upgrade.
  • the OEM may further upgrade the program code by generating a new binary image with the required code changes and encrypt using the CEK.
  • the OEM may update the CEK stored in CSIB by using the CSIB update mechanism. Then the SSHA-enabled processor may only run binary images which are encrypted with the new CEK.
  • the OEM may generate a new pair of private and public keys, and update the compromised public key by using the CSIB update mechanism.
  • Device ownership may be transferred by updating DAK and RDAK and subsequently updating CEK and IAK.
  • the OEM which desires to transfer the ownership to the new OEM may use the public key of the new OEM using the PKI infrastructure and update the DAK and RDAK public key values in CSIB by using the CSIB update mechanism.
  • the previous owner image may still run as CEK and IAK are not updated.
  • the new owner may update CEK and IAK to completely transfer of the device to itself. However, it may leave the IAK of previous owner to allow multi-ownership such that images from both OEM can run on the device. If the new OEM desires to keep complete secrecy of its binary image, it may update the CEK.
  • FIG. 6 is a block diagram of an embodiment of the present invention.
  • a system 600 for authenticating and associating a program code 602 with an equipment 601 may include a loader 610 that loads critical security information 630 associated with the equipment from a memory 620 at startup time.
  • the critical security information 630 is stored in the memory 620 in encrypted form using a unique secret value (not shown).
  • the unique secret value identifying an equipment associated with the program code.
  • the system further includes a retriever 640 and an authenticator 650 .
  • the retriever 640 retrieves a chip encryption key and one or more image authentication keys 660 associated with an original equipment manufacturer stored in the memory 620 using the unique secret value.
  • the authenticator 650 authenticates the program code using the chip encryption key and the one or more image authentication keys 660 .
  • Implementations of flow diagrams illustrating example embodiments may be implemented in a form of hardware, firmware, software, and combinations thereof. If implemented in software, the software may be any suitable language, stored on any form of non-transitory computer readable medium, such as random access memory (RAM), read only memory (ROM), compact disk read only memory (CD-ROM), flash memory, hard drive, and so forth, and be loaded and executed by a processor.
  • the processor can be any general or application-specific processor that can execute the software in a manner consistent with the principles of the present invention, as claimed and illustrated by the example embodiments presented herein.

Abstract

Authenticated hardware and authenticated software are cryptographically associated using symmetric and asymmetric cryptography. Cryptographically binding the hardware and software ensures that original equipment manufacturer (OEM) hardware will only run OEM software. Cryptographically binding the hardware and software protects the OEM binary code so it will only run on the OEM hardware and cannot be replicated or altered to operate on unauthorized hardware. In one embodiment, critical security information associated with the equipment is loaded from a memory at startup time. The critical security information is stored in the memory, in encrypted form, using a unique secret value. The secret value is used to retrieve a chip encryption key and one or more image authentication keys that can be used to associate program code with an original equipment manufacturer. These keys are used to authenticate the program code.

Description

BACKGROUND
Companies are experiencing loss of revenue and brand equity due to device clones and unauthorized production of products. The target of this cloning activity is to leverage research and development of original equipment manufacturers (OEMs) to offer similar and competing products at a lower cost. Naturally, this results in significant loss of profit and brand equity to the OEM. Examples include:
Non-branded Systems: Hardware designs are stolen and clone systems are built at lower quality. The manufacturers of such cloned systems also copy the software from the original product and offer a complete system (e.g., non-branded servers and routers) at very low cost.
Business Model Interruption: Hackers change the functionality of existing systems to behave and performance non-intended functions that disrupt the business model of OEMs.
Overbuilding: Contractors can overbuild equipment beyond the OEM's order and sell the unauthorized equipment with the same brand but with lower price and no revenue to the OEM.
The Trusted Computing Group (TCG) is an industry group including component vendors, software developers, systems vendors and network and infrastructure companies that develops and supports open industry specifications for trusted computing across multiple platform types. TCG has defined a Trusted Platform Module (TPM) specification for microcontrollers that store keys, passwords and digital certificates. Security processes, such as digital signature and key exchange, are protected through the secure TCG subsystem. Access to data and secrets in a platform could be denied if the boot sequence is not as expected. Critical applications and capabilities such as secure email, secure web access and local protection of data are thereby made much more secure. The TPM is not capable of controlling the software that is executed. The TCG subsystem can only act as a ‘slave’ to higher level services and applications by storing and reporting pre-runtime configuration information. Other applications determine what is done with this information. At no time can the TCG building blocks ‘control’ the system or report the status of applications that are running.
SUMMARY
Certain embodiments of the present invention relate to a cryptographically secure technique that protects original equipment manufacturer (OEM) hardware and OEM program code from theft and unintended use by cryptographically associating authenticated OEM hardware with authenticated OEM program code. Cryptographically associating the hardware and program code ensures that OEM hardware will only run OEM program code. Cryptographically associating the hardware and program code further protects the OEM program code so that it only runs on the OEM hardware and prevents the program code from being replicated or altered to operate on unauthorized hardware.
By requiring that program code only runs on associated authorized hardware, embodiments of present invention help to eliminate overbuilding issues, where unauthorized clones of OEM authorized hardware have become available. Certain embodiments require the basis of the association of binary image and hardware to be unique to the OEM hardware instance and unalterable.
Moreover, by requiring that hardware only runs associated authorized program code, embodiments of the present invention eliminate hacking issues that involve unauthorized supporting software usage or usage outside of agreed upon contracts or business models. To achieve these requirements, certain embodiments provide an unalterable mechanism for authenticating software binary images that is closely tied to the hardware.
Embodiments of the present invention may further include the mechanisms for associating the hardware with an OEM, for hardware and program code association. Further, certain embodiments may include the mechanism for transferring device ownership through a chain of trust. For example, the embodiments may assist in transferring device ownership when the hardware is transferred from an intermediate design manufacturer (ODM) to the final OEM.
Certain embodiments may assist in multi-ownership of hardware and program code. For example, certain embodiments may include the mechanism for handling situations in which an ODM takes ownership to debug a field-deployed system once the hardware or program code has been transferred to the final OEM.
Further, certain embodiments may assist in authentication-only modes, where “bring-up” program code images or diagnostics are authenticated and run on the hardware. While in the authentication-only mode, these program code images need not to be encrypted.
Certain embodiments may assist in updating security keys and trust basis. For example, embodiments may be used in situations where the OEM private key has been compromised. In such situations, the existing keys may be revoked and updated to new keys. Certain embodiments may further be used in facilitating transfer of ownership. For example, some embodiments may activate new ownership by revoking existing keys and replacing them with new keys.
Certain embodiments of the present invention may be used in disaster recovery in situations in which primary trust basis has been destroyed. In such cases, an alternate trust basis is supported to manage device ownership. To enable such mechanism, there are redundant keys for device ownership.
The solution offered by the SSHA are system and application independent and can seamlessly fit with existing multitier manufacturing flow, including change in hardware ownership and product returns.
Embodiments of the present invention may be a method, apparatus, or computer readable medium having computer readable program codes embodied therein for performing the method, of authenticating program code.
Certain embodiments may authenticate and associate a program code with an equipment. The embodiments may load critical security information associated with the equipment from a memory at startup time. The critical security information may be stored in the memory in encrypted form using a unique secret value. The unique secret value may identify an equipment associated with the program code. The embodiments may retrieve a chip encryption key and one or more image authentication keys associated with an original equipment manufacturer stored in the memory using the unique secret value. The embodiments may authenticate the program code using the chip encryption key and the one or more image authentication keys.
The unique secret value may be a master encryption key. In some embodiments, the unique secret value may be at least one of a symmetric key permanently programmed in the equipment or a secret key derived from equipment physical characteristics. The secret key may be derived from the equipment physical characteristics using a physically unclonable function. In certain embodiments, a relationship between the critical security information and the equipment may be established by encrypting the critical security information using the secret value.
The memory may be at least one of a main storage memory, a temporary storage memory, non-volatile memory on system-on-chip, and an external non-volatile memory. The equipment may be at least one of a network processor, a general purpose processor system-on-chip, or a mother board.
The critical security information may be programmed in the equipment during equipment manufacturing. The critical security information may include at least one of a device authentication key, a redundant device authentication key, the chip encryption key, the one or more image authentication keys, a memory protection key, and a secure storage key. Critical security information may be updated using the update messages. The update messages of the critical security information may be authenticated using at least one of the device authentication key or redundant device authentication key to ensure restriction of updating the critical security information to an owner of the device.
Certain embodiments may establish ownership of the equipment using at least one of the device authentication key and the redundant device authentication key. In some embodiments the equipment may be associated with an original equipment manufacturer using at least one of the device authentication key and the redundant device authentication key. The at least one of the device authentication key and the redundant device authentication key may be a public key associated with a private key of the original equipment manufacturer. The at least one of the device authentication key and the redundant device authentication key may be an Elliptic Curve Cryptography public key or an RSA public key associated with a private key of the original equipment manufacturer.
In certain embodiments ownership of the equipment may be transferred to a new owner by updating at least one of the device authentication key and the redundant device authentication key with public keys of a new owner. The at least one of the device authentication key and the redundant device authentication key may be updated using the chip encryption key and current device authentication key or redundant device authentication key.
In some embodiments, one or more image authentication keys may be retrieved using a master encryption key from the critical security information. The master encryption key may be generated using a cryptographically secure random number generator.
In certain embodiments, the program code may be protected using the chip encryption key. Further, some embodiments may control the encryption of the program code.
Embodiments of the present invention may assign the one or more image authentication keys to corresponding vendors to allow running of program code associated with other vendor under limited trusted ownership.
In certain embodiments, the program code may be authenticated by decrypting the program code using chip encryption key and the one of the image authentication keys.
BRIEF DESCRIPTION OF THE DRAWINGS
The foregoing will be apparent from the following more particular description of example embodiments of the invention, as illustrated in the accompanying drawings in which like reference characters refer to the same parts throughout the different views. The drawings are not necessarily to scale, emphasis instead being placed upon illustrating embodiments of the present invention.
FIG. 1 illustrates a block diagram of an example of secure software and hardware association circuitry that may be used in cryptographic association mechanisms of the present invention.
FIG. 2 illustrates a high-level block diagram of a critical security information block.
FIG. 3 is a block diagram of the initialization procedures for programming a device with cryptographic mechanisms according to embodiments of the present invention.
FIG. 4 is a block diagram of the processor initialization sequence that may be used in certain embodiments of the invention.
FIG. 5 is a diagram of the procedures for accessing the Critical Security Information Block.
FIG. 6 is a block diagram of an embodiment of the present invention.
DETAILED DESCRIPTION
A description of example embodiments of the invention follows.
FIG. 1 illustrates a block diagram of an example embodiment of secure software and hardware association (SSHA) circuitry 100 that may be used with embodiments of the present invention. The SSHA supports two capabilities:
    • Original equipment manufacturer (OEM) hardware will only run OEM software; and
    • OEM software will only run on OEM hardware.
As illustrated, the SSHA circuitry 100 includes a code authentication unit (CAU) 110, code decryption logic (CDL) 120 and first-time boot logic (FTBL) 130. The SSHA circuitry 100 is configured to be coupled between a processor 640 and a program code memory 630 to control the loading of the program code by the processor. The program code may be boot code or application software. The CAU 110, CDL 120 and FTBL 130 may be programmable logic or in a processor. In certain embodiments, a configurable (e.g., time-based) bypass may exist for debugging, development or evaluation purposes.
The SSHA circuitry 100 further includes a memory 140 configured to store a public asymmetric encryption key 145 associated with the OEM.
The CAU 110 authenticates the initial program code. The CAU 110 is configured to retrieve the public key 145 associated with the OEM from the memory 140. The CAU 110 is further configured to load and retrieve program code from the program code memory 630 for the processor 640. The CAU 110 authenticates the initial program code for the processor 640 by using the public key 145 retrieved from the memory 140.
In certain embodiments, the initial program code identifies a secure location associated with the OEM where an encrypted program code may be stored. The FTBL 130 establishes a secure connection to the secure location and receives a command from the secure location requesting a chip identifier token (ChipID token). The received command may be signed by a private asymmetric encryption key associated with the OEM. In response to the received command, FTBL 130 generates the ChipID token by using the public encryption key 145 to encrypt a chip identifier (ChipID) stored in memory.
In certain embodiments, the FTBL 130 may transmit the ChipID token to the secure location to be verified by the OEM. The ChipID token may be verified by matching the ChipID against a database of ChipIDs (not shown) that may be maintained by the OEM.
If the ChipID is a match, the FTBL 130 receives encrypted program code from the database. The encrypted program code may be encrypted by a symmetric code encryption key (CEK) 155 and signed using the OEM private key. The CAU 110 authenticates the signed encrypted program code by using the public key 145. The CDL 120 decrypts the authenticated encrypted program code by using a corresponding symmetric CEK 155 stored in a memory 150. In some embodiments, the CEK 155 is not transmitted during the secure connection, but rather is known as previously provided via an out-of-band communication.
In certain embodiments, the encrypted program code is stored in a memory associated with the system.
FIG. 2 illustrates a high-level block diagram 200 of a Critical Security Information Block (CSIB) 210. The CSIB 210 stores the information and keys used for authentication, encryption, and integrity 230. The CSIB 210 may also store authentication parameters 220 used to perform authentication operations.
Various keying modes 201 or options for storing the CSIB 210 may be used. For example, a direct keying mode in which the CSIB 210 is stored inside an SSHA-enabled device (not shown, e.g., silicon device) may be used. In certain embodiments, an indirect keying mode may be used. The indirect keying mode may store the CSIB 210 as part of a binary image. In certain embodiments, the CSIB 210 may be stored external to the SSHA-enabled device (e.g., flash device attached to the SSHA-enabled device).
The contents of the CSIB 210 block may be encrypted by a unique Advanced Encryption Standard (AES) key for each SSHA-enabled device. For example a unique AES 256-bit key such as a Maser AES Key (MAK) 240 may be used.
In certain embodiments, a MAK 240 keying mode may be selected and installed in an SSHA-enabled device during manufacturing of the SSHA-enabled device. The MAK 240 is not disclosed and is not accessible by anyone. In some embodiments, the MAK 240 may be designed so that it cannot be read out or changed. Further, the MAK 240 may remain the same for any given device having cryptographic association mechanisms according to embodiments of the present invention and may serve as the basis for establishing a relationship between the CSIB 210 and the device.
Embodiments of the present invention may implement the MAK 240 using various implementation techniques. For example, the MAK 240 may be established by using physical characteristics of the device. In certain embodiments, a physical unclonable function (PUF) may be used to establish the MAK 240. Certain embodiments may generate the MAK 240 by cryptographically mixing a true random number and the physical identity of the device. The true random number may be generated and inserted into the device at the time of manufacturing of the device.
In certain embodiments, a public asymmetric encryption key associated with an OEM may be retrieved from a certificate authority. In some embodiments, the OEM itself may serve as the certificate authority. The OEM public key may use any asymmetric cryptographic standard such as elliptic curve cryptography (ECC) and Rivest Shamir/Adleman (RSA). Further, a CDL (e.g., CDL 120 of FIG. 1) may generates a number referred to herein as a ChipID (e.g., ChipID 160 of FIG. 1) and an associated symmetric ChipID encryption key (CEK) (e.g., CEK 155 of FIG. 1).
The ChipID 160 is a value used as a unique identifier for the semiconductor product and may be any number, a random number, or sequence based. The ChipID 160 may be associated with the asymmetric public and private key pair.
In some embodiments, a device authentication key (DAK) 250 may be used. The DAK 250 is a public key used to establish the ownership of a device. The DAK 250 may be used to authenticate CSIB write and/or update messages. By authenticating the write/update messages, the DAK 250 controls the keys stored in CSIB. In certain embodiments, a corresponding private key (not shown) may be associated with the DAK 250. The device owner (i.e., OEM) owns the private key corresponding to DAK 250.
In some embodiments, a redundant device authentication key (RDAK) 255 may be used. The RDAK 255 is a redundant public key used to establish the ownership of a device. The RDAK 255 is used to authenticate CSIB write/update messages. By authenticating CSIB write/update messages, the RDAK 255 authenticates and controls the keys stored in CSIB. In certain embodiments, a corresponding private key (not shown) may be associated with the RDAK 255. The device owner (i.e., OEM) owns the private key corresponding to RDAK 255.
In certain embodiments, the RDAK 255 may be updated by DAK 250 or RDAK 255 private key owner using a CSIB update mechanism. The RDAK 255 implementation is optional and is not required for the complete functionality of the cryptographic association mechanisms described herein.
The CEK 155 may be any symmetric encryption key. The CEK 155 is associated with any given device having cryptographic association mechanisms according to embodiments of the present invention. The CEK 155 is part of CSIB 210 and is used to protect the binary image, which is the vendor software. The CEK 155 may be unique on a per device basis or it can be same for a group of devices or all devices belonging to an OEM.
Further, the CEK 155 may be changed over a secure connection by receiving a request signed by an associated asymmetric OEM private key that provides a new symmetric CEK 155. Moreover, the CEK 155 may be updated by the owner of the DAK 250 or RDAK 255 private keys using a CSIB update mechanism. The CEK may be read in a DAK 250 or RDAK 255 public key encrypted container using a CSIB access mechanism.
The ChipID 160 and CEK 155 may be stored in one-time programmable (OTP) memory or secure non-volatile memory (not shown). The CEK 155 preferably are not exposed or readable in plain format.
In certain embodiments, the CEK 155 is encrypted by the associated OEM public key to generate a CEK token (not shown).
Some embodiments may employ values encrypted by a public key (e.g., DAK 250 or RDAK 255) as cryptographic association tokens. For example, during the installation of the cryptographic association mechanisms, the ChipID and CEK token may be provided to the device provider to be stored in a Vendor Token Database (VTD) 280. Providing tokens generated by encrypting the CEK 155 using the OEM public key is to enforce viewing of the CEK 155 values by only the OEM who has access to an asymmetric OEM private key. The OEM private key preferably is not revealed to other parties, including the semiconductor manufacturer.
In certain embodiments, the device provider may not know the value of the CEK 155 and may only temporarily know the values of the CEK token so they are stored in the VTD 280. The device provider signs the VTD 280 using its private key and transfers the entire VTD 280 to the OEM over a secure connection. In some embodiments, the device provider destroys its copy of the VTD 280 once the transfer over the secure connection is completed. Thus, any record of production of the SSHA-enabled products is only available to the OEM as stored in the VTD 280.
In some embodiments, the VTD 280 may include a database of ChipID 160 as well as corresponding DAK 250 and RDAK 255 public key encrypted CEK tokens.
In some embodiments, an image authentication key (IAK) 245 may be used. The IAK 245 may include one or more public keys that are used to authenticate binary images that can run on corresponding SSHA-enabled devices.
In some embodiments, the IAK 245 may be stored in an indexed table used to refer to the keys during program code image authentication process.
In certain embodiments, the IAK 245 may be updated by the owner of DAK 250 or RDAK 255 private keys using CSIB update mechanism. In some embodiments, the IAK 245 may be read in a DAK 250 or RDAK 255 public key encrypted container using a CSIB access mechanism.
In some embodiments, a memory protection key (MPK) 260 may be used. The MPK 260 is an Advanced Encryption Standard (AES) base key used to protect contents of the main memory and is part of CSIB 210. In certain embodiments, the Dynamic Random Access Memory (DRAM) may be optionally divided into fully secure and protected regions. The DRAM controller of an SSHA-enabled processor may include built-in logic for encryption/decryption and scrambling/descrambling. Data stored in a fully secured region may be encrypted or decrypted using a memory encryption key (MEK) 262. In certain embodiments, the data stored to protected regions of the memory may be scrambled or descrambled using a memory scrambling key (MSK) 264. The MSK 264 and MEK 262 may be derived from MPK 260.
In some embodiments, the MEK 262 and/or MSK 264 may be derived from MPK 260 and a unique power on random number. A new MEK 262 and/or MSK 264 may be generated during every power on. The MEK 262 may be used to encrypt the contents of fully secure regions of the main memory. The MSK 264 may be used to scramble the contents of fully secure regions of the main memory. In certain embodiments, in addition to data scrambling, address scrambling may be performed so that the actual address appearing on the external buses are hard to track and correlate.
Certain embodiments may employ a secure storage key (SSK) 270. The SSK 270 is a 128-bit AES key that may be used to protect the contents of the non-volatile secure storage in flash memory. The SSK 270 may be updated by the owner of DAK 250 or RDAK 255 private keys using a CSIB update mechanism. The SSK 270 may be read in a DAK 250 or RDAK 255 public key encrypted container using a CSIB access mechanism.
Embodiments of the present invention may use standard cryptographic algorithms. In certain embodiments, an AES counter mode for binary image encryption may be used such that up to 256-bit keys are supported. Some embodiments may employ a secure Hash algorithm (e.g., SHA-2) to attain binary image integrity. In such embodiments, up to 512-bit keys may be supported. In some embodiments, image authentication may be performed by digital signature using asymmetric cryptographic standard (such as RSA or ECC suite B) with up to 4096-bit keys.
During manufacturing of devices, authentication and encryption parameters which are specified and provided by system vendors may be installed according to the specified configurations. The resulting vendor token databases (VTD) may be returned to the corresponding system vendor.
In a device enabled with authentication and encryption mechanisms described herein, the required parameters are specified by the system vendor. These parameters may include:
    • Cryptographic keys
      • DAK 250 public key [required]
      • RDAK 255 public key [optional]
      • CEK 155 [needed if image encryption enabled]
      • IAK 245 [at least one IAK required]
      • MPK 260 [optional]
      • SSK 270 [optional]
    • Configuration parameters
      • Keying mode 201 (direct or indirect) [required]
Certain embodiments may run an authentication and encryption initialization program code over a secure server at the manufacturing facility. The server may receive the OEM specific information and certificates over a public network using SSL.
FIG. 3 includes a block diagram of the initialization procedures for programming a device with authentication and cryptographic mechanisms according to embodiments of the present invention. The Initialization program code may perform the following tasks:
    • Validate the OEM certificates using public key infrastructure (PKI) 305 and obtain DAK, RDAK and IAK values 310. In addition, the initialization program code may also establish some related authentication and cryptographic parameters 315 (hereinafter collectively referred to as SSHA parameters) such as authentication algorithm (RSA or ECC) and public key sizes.
    • Establish SSHA parameters 315: the SSHA keying parameters such as keying mode 320 may be specified. The remaining parameters may be used as default values for the CSIB, generated at the time of manufacturing and may be updated later by the OEM. The OEM may choose to provide extra values as required by their system manufacturing process.
      • Embodiments of the present invention may employ direct or indirect keying modes. In a direct keying mode, the encrypted CSIB 330 is stored inside the silicon device. In an indirect keying mode, the encrypted CSIB 330 is stored external to the silicon device, typically in a flash memory device connected to the processor.
      • Certain embodiments may employ optional parameters such as encryption keys (e.g., CEK) used to protect binary image. A true random number may be used as a default. In some embodiments, a symmetric key (e.g., MPK) may be used to protect the main memory content. A true random number may be used as the default number. Symmetric keys may be used to protect the main memory content. A true random number may be used as the default value.
    • Generate MAK 340 and program MAK into the device 335. The MAK 340 may be implemented based on PUF or externally injected into the device at initialization. Certain embodiments may generate the MAK 340 using a hardware random number generator (TRNG) or a PUF.
    • In non-PUF implementations, program MAK into the device 335.
    • Generate a CSIB 350 by encrypting the CSIB structure based on the CSIB parameters.
    • Generate a CEK token 345 by encrypting the CEK using the DAK public key.
    • Generate the ChipID 355 and program the generated ChipID 360 into the device.
    • Generate Vendor Token Database (VTD) by collecting ChipID and corresponding CEK Tokens and encrypted CSIB 365.
    • Program the device to be always SSHA-enabled 370.
      • In certain embodiments, at the end of the installation process, a secure server program code may send the VTD to the OEM over the Internet using a secure connection (e.g., socket layer (SSL)) and destroy the local copy.
      • In the direct mode, there is no external CSIB, the ChipID is readable, and therefore, the owner of private DAK or RDAK may retrieve CEK and IAK using a CSIB access mechanism. Hence, when operating in the direct mode, the VTD need not to be communicated to the OEM.
      • In certain embodiments, an initial sample image, optionally signed by an OEM private key may be used to check for CSIB updates and perform the necessary updates 375. In some embodiments, the initial sample image may generate CEK and IAK tokens using DAK for later use 380. In some embodiments, the sample image may disable CSIB updates for a current power cycle.
The program code binary images that run on an SSHA-enabled processor are always authenticated and may be optionally encrypted. In certain embodiments, each program code binary image may include an authentication header, an Encrypted CSIB (only if indirect keying mode is used), an authentication signature (also referred to as SSHA signature), as well as a program code binary to be executed. In some embodiments, the program code binary may be encrypted.
In certain embodiments, the authentication header may be referenced by the SSHA-enabled processor. The size of the authentication header may be fixed. For example, in one embodiment, the size of the authentication header may be 20 bytes. The authentication header may further include information such as an identifier constant string (e.g., “authentication”), version identifier (e.g., 0100), information regarding presence of CSIB (e.g., True (1) or False (0)), information identifying IAK index to be used (e.g., index into the array of IAKs in CSIB), type of authentication signature (e.g., RSA or ECC), and size of signature.
In some embodiments, the IAK index, provided in the authentication header, may be used by the SSHA-enabled processor to select the IAK that is stored inside the CSIB to authenticate the binary image.
Further, if indirect keying mode is used, the encrypted CSIB may also be included in the binary image. If direct keying mode is used, the encrypted CSIB is installed into the SSHA-enabled processor and does not need to be included in the software binary image. In certain embodiments, the OEM may receive the encrypted CSIB as part of the Vendor Token Database when an SSHA-enabled device is manufactured and shipped.
In some embodiments, the authentication signature may include information regarding version number (e.g., 0100), hashing algorithm type, hash of the binary image, size of the binary image, code encryption enable flag, secure memory encryption enable flag, secure memory scrambling enable flag, secure memory region address prefix (e.g., may be 128-byte aligned), secure memory region size in number of octets, secure flash region address prefix (128-byte aligned), secure flash region size in number of octets (0 for disable), and padding.
In certain embodiments, the SSHA-enabled processor may run the hash algorithm, included in the authentication signature, over the binary image and compare the hash result against the expected hash value, as provided in the authentication signature, to check for correctness. Moreover, the size of the image as observed by the SSHA-enabled processor may also be compared against the binary size which is provided by the authentication signature.
In some embodiments, the authentication signature may be used to indicate whether a binary image is encrypted. If it is determined that the binary image is encrypted, the SSHA-enabled processor may decrypt the image using the CEK, which is stored in the CSIB.
The authentication signature may also specify instructions for securing a DRAM region and/or a flash memory region. In the DRAM regions, contents stored into the specified secure region may be encrypted and/or scrambled. The secure DRAM region may be aligned at cache line boundaries (e.g., 128-byte for some processors).
In certain embodiments, memory encryption may use the MEK value, which is generated by using the MPK stored in CSIB and a random number during power on. Memory scrambling may use the MSK, which is generated by using the MPK stored in CSIB and a random number during power on. Therefore, new MEK and MSK values are generated during every power on.
In some embodiments, the contents stored into specified regions of flash memory may also be encrypted. For example, if the authentication signature includes a non-zero size of secure flash region, the content stored in the secure flash region may be encrypted using the SSK, which is stored in CSIB. Secure flash region may be aligned at cache line boundaries (e.g., 128-byte for some processors).
FIG. 4 is a block diagram of the processor initialization sequence that may be used in certain embodiments of the invention. The operating system of an SSHA-enabled system initializes (i.e., boots) using the following sequence:
    • At the time of power-on or reset, determine if SSHA is enabled or not 410.
    • If SSHA is enabled, use a finite state machine (FSM) of the processor to fetch a fixed size SSHA header from the boot location 420. The program code image is expected to be at the boot location.
    • Check for fixed patterns and collect information such as version, type of signature and signature length 430.
      • If the fixed pattern check fails 435, assert a general purpose input/output (GPIO) flag and stall or jump to a specific location after disabling the system to a limited debug only mode.
      • If the fixed pattern check passes 438, use a SSHA finite state machine to check for the keying mode.
    • Retrieve and read the content of the CSIB 440. For direct keying mode 445, CSIB may be found internal to the processor. For indirect keying mode 448, the processor may retrieve the CSIB from the external storage into its internal memory. Specifically, for indirect keying mode, the CSIB may be a part of the binary image.
    • Retrieve the required IAK and CEK 455 from CSIB using unique processor MAK to decrypt the CSIB content 450.
    • Fetch the authentication signature from the binary image into internal memory 460.
    • Authenticate the authentication signature using the specified IAK public key 470.
    • In certain embodiments, the processor may optionally read in the binary image to generate a hash value 480 and to compare it against the hash value in the authentication signature 482. If the comparison fails 484, the processor may assert a GPIO code and stall or jump to a specific location after disabling the system to a limited debug only mode.
    • In certain embodiments, the processor may optionally compare the version number stored inside the CSIB against the version number in the authentication header 490. If they do not match 494, the processor may assert a GPIO code and stalls or jump to a specific location after disabling the system to a limited debug only mode If the two version numbers match 492, the processor may collect information from the authentication signature and CSIB and programs the corresponding states in DRAM controller and its internal CSR for encryption and scrambling control. In certain embodiments, the processor may use the MEK and MSK respectively for encryption and scrambling protection. These keys may be generated using the MPK stored in CSIB and a random number generated during power on of the processor. The processor may configure the Boot bus controller for encryption control, in the case that the authentication signature specifies a secure flash region protected by the SSK stored in CSIB.
    • If authentication passes, the system is moved to the ready state and reset for the processor is de-asserted 496. Control is transferred to the initial boot image (i.e., authenticated) 498. In certain embodiments, the authentication logic may decrypt the boot image as it executes. The initial image performs the remainder of system initialization similar to normal boot image.
When multiple processors are used, all the processors go through a similar boot sequence individually and in parallel to one another.
The manufacturing process of an SSHA-enabled device generates the initial content of CSIB. After this point, the CSIB content may be updated by submitting CSIB update messages to the corresponding SSHA-enabled device. This process includes creation of CSIB update messages and processing of the submitted CSIB update messages by the target SSHA-enabled device.
Certain embodiments of the present invention may create a CSIB update message by invoking the relevant CSIB update message creation function and specifying the CSIB content to be updated. The CSIB update message creation functions encrypt the CSIB update message using a CEK that matches the version stored in the current CSIB. These functions may sign the CSIB update message using the provided DAK or RDAK private key. The created CSIB update message includes instruction specifying which CSIB content to update. The CSIB may pairs up with the corresponding SSHA-enabled processor, such that the unique MAK of the processor encrypts the CSIB content and it may only be updated by the pairing processor. The CSIB update messages may be transferred to the system which includes the processor.
In certain embodiments, to update the CSIB based on the received update message, the processor may authenticate the CSIB update message using the DAK and RDAK public keys found in the current CSIB. The message may be authenticated properly by either the DAK or RDAK public key. If both keys fail to authenticate the CSIB update message, the CSIB update message is declared invalid, and the processor signals an error. The CSIB update message may be decrypted using the CEK found in the current CSIB and the CSIB content may be updated as instructed in the decrypted message. In some embodiments, if any error is encountered during the update, the CSIB content does not change, and an error status is returned.
In some embodiments, CSIB content such as DAK update, RDAK update, CEK update, IAK update (for one or more IAK), MPK update, and SSK update may be updated.
The content of the encrypted CSIB may be accessed by submitting CSIB access messages to the corresponding SSHA-enabled device. This process includes generation of CSIB access messages and processing of the submitted CSIB access messages. The requested information is returned in the form of SSHA tokens.
CSIB access messages may be created by invoking the relevant CSIB access message creation function and specifying the CSIB content to be accessed. The CSIB access message creation functions encrypt the CSIB access message using the CEK. Moreover, these functions may sign the CSIB access message using the provided DAK or RDAK private key. The created CSIB access message includes the instruction of which CSIB content to return in the form of SSHA tokens.
In some embodiments, the CSIB access instructions may be transferred to the system which includes the SSHA-enabled processor that pairs up with the CSIB to be accessed. Since the CSIB is encrypted by the unique MAK of its corresponding processor, only the paired SSHA-enabled processor can access the CSIB.
FIG. 5 is a block diagram 500 of the procedures for accessing CSIB. To access CSIB per the received instruction, the processor may authenticate the CSIB access message using the DAK and/or RDAK public keys found in the current CSIB 510.
Either of these public keys may be used to authenticate the CSIB access message properly. If both keys fail to authenticate the CSIB access message, then the message is invalid, and an error status is returned 520.
The processor may further decrypt the CSIB access instruction using the CEK found in the current CSIB 530 and retrieve information from the CSIB as instructed in the decrypted message 540. Moreover, the processor may generate SSHA tokens using the decrypted message 550. These tokens may be encrypted by the DAK and RDAK public keys 560. If any error is encountered during the access sequence, an error status is returned. The CSIB may be accessed using the access message 570.
During CSIB access, the current MEK and MSK keys as well as information such as RAK public key, DAK public key, CEK, IAK (all or one of the IAK given an index), MPK, MEK, MSK, and SSK may be accessed.
Once a CSIB access message is created, it may be transferred to the system where the CSIB to be accessed and the corresponding processor are located to access the CSIB content as instructed by the message.
In certain embodiments, the CSIB access tokens, which are encrypted by the DAK and RDAK public keys, may be returned. The returned CSIB access token may be transferred back to the system where the original access message was created. On this system, the CSIB access tokens may be decrypted using the DAK or RDAK private key to retrieve the requested CSIB content. The type of CSIB content contained in the tokens may be specified inside the tokens. If the access function targets a type of CSIB content that does not match what the token specifies, an error status may be returned.
The binary image that runs on an SSHA-enabled processor requires authentication by the specified IAK key stored in CSIB. The binary image may be optionally encrypted by the CEK key.
For indirect keying mode, the CSIB update mechanism is not complete until the OEM generates a new binary image with the updated CSIB and runs it on the SSHA-enabled processor.
In some embodiments, for debug and diagnostic purposes, it is sometimes desirable to use clear text binary image and disable the optional memory and flash protection mechanisms. In such embodiments, the OEM may enable a third party, for example the ODM or software vendor, to apply their own binary images. These binary images are signed by an IAK and an IAK index provided by the OEM. The OEM uses the CSIB update mechanism to add this IAK into the indexed location of the IAK within the CSIB. The OEM may always revoke the provided IAK by updating the CSIB using the CSIB mechanism. In certain embodiments, the optional memory and flash protection mechanisms are specified within the authentication signature of the binary image.
In some embodiments, the binary image for the application may be upgraded in a boot code field upgrade. The OEM may further upgrade the program code by generating a new binary image with the required code changes and encrypt using the CEK.
In situations, when it is desirable for OEM to ensure that only the updated binary image is used, the OEM may update the CEK stored in CSIB by using the CSIB update mechanism. Then the SSHA-enabled processor may only run binary images which are encrypted with the new CEK.
In the situations where either the DAK or RDAK is compromised and needs to be revoked, the OEM may generate a new pair of private and public keys, and update the compromised public key by using the CSIB update mechanism.
Device ownership may be transferred by updating DAK and RDAK and subsequently updating CEK and IAK. The OEM which desires to transfer the ownership to the new OEM may use the public key of the new OEM using the PKI infrastructure and update the DAK and RDAK public key values in CSIB by using the CSIB update mechanism.
Even though device ownership has been transferred to the new owner, the previous owner image may still run as CEK and IAK are not updated. The new owner may update CEK and IAK to completely transfer of the device to itself. However, it may leave the IAK of previous owner to allow multi-ownership such that images from both OEM can run on the device. If the new OEM desires to keep complete secrecy of its binary image, it may update the CEK.
FIG. 6 is a block diagram of an embodiment of the present invention. A system 600 for authenticating and associating a program code 602 with an equipment 601 may include a loader 610 that loads critical security information 630 associated with the equipment from a memory 620 at startup time. The critical security information 630 is stored in the memory 620 in encrypted form using a unique secret value (not shown). The unique secret value identifying an equipment associated with the program code. The system further includes a retriever 640 and an authenticator 650. The retriever 640 retrieves a chip encryption key and one or more image authentication keys 660 associated with an original equipment manufacturer stored in the memory 620 using the unique secret value. The authenticator 650 authenticates the program code using the chip encryption key and the one or more image authentication keys 660.
Implementations of flow diagrams illustrating example embodiments may be implemented in a form of hardware, firmware, software, and combinations thereof. If implemented in software, the software may be any suitable language, stored on any form of non-transitory computer readable medium, such as random access memory (RAM), read only memory (ROM), compact disk read only memory (CD-ROM), flash memory, hard drive, and so forth, and be loaded and executed by a processor. The processor can be any general or application-specific processor that can execute the software in a manner consistent with the principles of the present invention, as claimed and illustrated by the example embodiments presented herein.
While this invention has been particularly shown and described with references to example embodiments thereof, it will be understood by those skilled in the art that various changes in form and details may be made therein without departing from the scope of the invention encompassed by the appended claims.

Claims (40)

What is claimed is:
1. A method for authenticating and associating a program code with an equipment, the method comprising:
associating critical security information with an original equipment manufacturer (OEM) of the equipment by encrypting the critical security information using a unique secret value, the unique secret value identifying the OEM of the equipment associated with the critical security information, the critical security information programmed in a memory during equipment manufacturing, the critical security information including a device authentication key, a redundant device authentication key, a chip encryption key, and one or more image authentication keys;
loading critical security information associated with the OEM of the equipment from the memory at an initial startup time;
retrieving the chip encryption key and the one or more image authentication keys stored in the critical security information associated with the OEM of the equipment in the memory by decrypting the critical security information using the unique secret value;
authenticating the program code using the chip encryption key and the one or more image authentication keys; and
transferring ownership of the equipment to a new owner by updating at least one of the device authentication key of the critical security information and the redundant device authentication key of the critical security information with at least one public key of the new owner.
2. The method of claim 1 wherein the unique secret value is a master encryption key.
3. The method of claim 1 wherein the memory is at least one of a main storage memory, a temporary storage memory, non-volatile memory on system-on-chip, and an external non-volatile memory.
4. The method of claim 1 wherein the equipment is at least one of a network processor, a general purpose processor system-on-chip and a mother board.
5. The method of claim 1 wherein the critical security information further includes at least one of a memory protection key and a secure storage key.
6. The method of claim 1 further including establishing ownership of the equipment using at least one of the device authentication key and the redundant device authentication key.
7. The method of claim 1 further including associating the equipment with the OEM using at least one of the device authentication key and the redundant device authentication key.
8. The method of claim 7 wherein the at least one of the device authentication key and the redundant device authentication key is a public key associated with a private key of the OEM.
9. The method of claim 7 wherein the at least one of the device authentication key and the redundant device authentication key is an Elliptic Curve Cryptography public key or an RSA public key associated with a private key of the OEM.
10. The method of claim 1 further including updating at least one of the device authentication key and the redundant device authentication key using the chip encryption key.
11. The method of claim 1 further including authenticating critical security information update messages for disaster recovery using the redundant device authentication key.
12. The method of claim 1 further including authenticating update messages of the critical security information using at least one of the device authentication key or redundant device authentication key to ensure restriction of updating the critical security information to an owner of the device.
13. The method of claim 1 wherein the unique secret value is at least one of a master encryption key, a symmetric key permanently programmed in the equipment or a secret key derived from equipment physical characteristics.
14. The method of claim 13 wherein the secret key is derived from the equipment physical characteristics using a physically unclonable function.
15. The method of claim 13 further including generating the master encryption key using a cryptographically secure random number generator.
16. The method of claim 1 further including retrieving the one or more image authentication keys using a master encryption key.
17. The method of claim 1 further including protecting the program code using the chip encryption key.
18. The method of claim 1 further including controlling encryption of the program code.
19. The method of claim 1 wherein authenticating the program code further includes decrypting the program code using the chip encryption key and the one or more image authentication keys.
20. A method for authenticating and associating a program code with an equipment, the method comprising:
associating critical security information with an original equipment manufacturer (OEM) of the equipment by encrypting the critical security information using a unique secret value, the unique secret value identifying the OEM of the equipment associated with the critical security information, the critical security information programmed in a memory during equipment manufacturing, the critical security information including a chip encryption key and one or more image authentication keys;
loading the critical security information associated with the OEM of the equipment from the memory at an initial startup time;
retrieving the chip encryption key and the one or more image authentication keys stored in the critical security information associated with the OEM of the equipment in the memory by decrypting the critical security information using the unique secret value;
authenticating the program code using the chip encryption key and the one or more image authentication keys; and
assigning the one or more image authentication keys to corresponding vendors to allow running of program code associated with other vendors under limited trusted ownership.
21. A system for authenticating and associating a program code with an equipment, the system comprising:
a memory;
an associater that associates critical security information with an original equipment manufacturer (OEM) of the equipment by encrypting the critical security information using a unique secret value, the unique secret value identifying the OEM of the equipment associated with the critical security information, the critical security information programmed in the memory during equipment manufacturing, the critical security information including a device authentication key, a redundant device authentication key, a chip encryption key, and one or more image authentication keys;
a loader that loads the critical security information associated with the OEM of the equipment from the memory at an initial a startup time;
a retriever that retrieves the chip encryption key and the one or more image authentication keys stored in the critical security information associated with the OEM of the equipment in the memory by decrypting the critical security information using the unique secret value; and
an authenticator that authenticates the program code using the chip encryption key and the one or more image authentication keys; and
a transferor that transfers ownership of the equipment to a new owner by updating at least one of the device authentication key of the critical security information and the redundant device authentication key of the critical security information with public keys of the new owner.
22. The system of claim 21 wherein the unique secret value is a master encryption key.
23. The system of claim 21 wherein the memory is at least one of a main storage memory, a temporary storage memory, non-volatile memory on system-on-chip, and an external non-volatile memory.
24. The system of claim 21 wherein the equipment is at least one of a network processor, a general purpose processor system-on-chip and a mother board.
25. The system of claim 21 wherein the critical security information includes at least one of a memory protection key and a secure storage key.
26. The system of claim 21 further including a verifier that establishes ownership of the equipment using at least one of the device authentication key and the redundant device authentication key.
27. The system of claim 21 further including an identifier that associating the equipment with the OEM using at least one of the device authentication key and the redundant device authentication key.
28. The system of claim 27 wherein the at least one of the device authentication key and the redundant device authentication key is a public key associated with a private key of the OEM.
29. The system of claim 27 wherein the at least one of the device authentication key and the redundant device authentication key is an Elliptic Curve Cryptography public key or an RSA public key associated with a private key of the OEM.
30. The system of claim 21 further including an updater that updates at least one of the device authentication key and the redundant device authentication key using the chip encryption key.
31. The system of claim 21 further wherein the authenticator authenticates critical security information update messages for disaster recovery using the redundant device authentication key.
32. The system of claim 21 further wherein the authenticator authenticates update messages of the critical security information using at least one of the device authentication key or redundant device authentication key to ensure restriction of updating the critical security information to an owner of the device.
33. The system of claim 21 wherein the unique secret value is at least one of a symmetric key permanently programmed in the equipment or a secret key derived from equipment physical characteristics.
34. The system of claim 33 wherein the secret key is derived from the equipment physical characteristics using a physically unclonable function.
35. The system of claim 33 further including a generator that generates the master encryption key using a cryptographically secure random number generator.
36. The system of claim 21 wherein the retriever retrieves the one or more image authentication keys using a master encryption key.
37. The system of claim 21 further including a protector that protects the program code using the chip encryption key.
38. The system of claim 21 further including a controller that controls encryption of the program code.
39. The system of claim 21 wherein the authenticator authenticates the program code further includes decrypting the program code using the chip encryption key and the one or more image authentication keys.
40. A system for authenticating and associating a program code with an equipment, the system comprising:
a memory;
an associater that associates critical security information with an original equipment manufacturer (OEM) of the equipment by encrypting the critical security information using a unique secret value, the unique secret value identifying the OEM of the equipment associated with the critical security information, the critical security information programmed in the memory during equipment manufacturing, the critical security information including a chip encryption key and one or more image authentication keys;
a loader that loads the critical security information associated with the OEM of the equipment from the memory at an initial a startup time;
a retriever that retrieves the chip encryption key and the one or more image authentication keys stored in the critical security information associated with the OEM of the equipment in the memory by decrypting the critical security information using the unique secret value; and
an authenticator that authenticates the program code using the chip encryption key and the one or more image authentication keys; and
an assigner that assigns the one or more image authentication keys to corresponding vendors to allow running of program code associated with other vendors under limited trusted ownership.
US13/184,199 2011-07-15 2011-07-15 Secure software and hardware association technique Active US8843764B2 (en)

Priority Applications (2)

Application Number Priority Date Filing Date Title
US13/184,199 US8843764B2 (en) 2011-07-15 2011-07-15 Secure software and hardware association technique
US14/340,225 US9602282B2 (en) 2011-07-15 2014-07-24 Secure software and hardware association technique

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
US13/184,199 US8843764B2 (en) 2011-07-15 2011-07-15 Secure software and hardware association technique

Related Child Applications (1)

Application Number Title Priority Date Filing Date
US14/340,225 Continuation US9602282B2 (en) 2011-07-15 2014-07-24 Secure software and hardware association technique

Publications (2)

Publication Number Publication Date
US20130019105A1 US20130019105A1 (en) 2013-01-17
US8843764B2 true US8843764B2 (en) 2014-09-23

Family

ID=47519646

Family Applications (2)

Application Number Title Priority Date Filing Date
US13/184,199 Active US8843764B2 (en) 2011-07-15 2011-07-15 Secure software and hardware association technique
US14/340,225 Active 2032-08-24 US9602282B2 (en) 2011-07-15 2014-07-24 Secure software and hardware association technique

Family Applications After (1)

Application Number Title Priority Date Filing Date
US14/340,225 Active 2032-08-24 US9602282B2 (en) 2011-07-15 2014-07-24 Secure software and hardware association technique

Country Status (1)

Country Link
US (2) US8843764B2 (en)

Cited By (14)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US9571472B2 (en) 2014-05-06 2017-02-14 Cryptography Research, Inc. Establishing an initial root of trust for individual components of a distributed security infrastructure
US9584509B2 (en) 2014-05-07 2017-02-28 Cryptography Research, Inc. Auditing and permission provisioning mechanisms in a distributed secure asset-management infrastructure
US9602282B2 (en) 2011-07-15 2017-03-21 Cavium, Inc. Secure software and hardware association technique
US9813392B2 (en) 2015-03-06 2017-11-07 Qualcomm Incorporated Apparatus and method for providing a public key for authenticating an integrated circuit
US20180034682A1 (en) * 2016-08-01 2018-02-01 Data I/O Corporation Device programming with system generation
US10084771B2 (en) 2012-08-10 2018-09-25 Cryptography Research, Inc. Secure feature and key management in integrated circuits
US10372932B2 (en) * 2014-03-12 2019-08-06 Apple Inc. Secure factory data generation and restoration
US10417453B2 (en) 2015-12-14 2019-09-17 Cryptography Research, Inc. Preemption of a container in a secure computation environment
US10440000B2 (en) * 2014-07-11 2019-10-08 Cryptography Research, Inc. Secure data provisioning
US11042488B2 (en) 2015-06-01 2021-06-22 Cryptography Research, Inc. Diversifying a base symmetric key based on a public key
US11050605B2 (en) * 2016-08-01 2021-06-29 Data I/O Corporation Device programming with system generation
US11216389B2 (en) 2015-12-02 2022-01-04 Cryptography Research, Inc. Device with multiple roots of trust
US11250134B2 (en) 2015-08-21 2022-02-15 Cryptography Research, Inc. Secure computation environment
US11914716B2 (en) 2018-05-11 2024-02-27 Lattice Semiconductor Corporation Asset management systems and methods for programmable logic devices

Families Citing this family (36)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US8677144B2 (en) * 2008-02-25 2014-03-18 Cavium, Inc. Secure software and hardware association technique
US9497171B2 (en) * 2011-12-15 2016-11-15 Intel Corporation Method, device, and system for securely sharing media content from a source device
US9569633B2 (en) * 2012-06-29 2017-02-14 Intel Corporation Device, system, and method for processor-based data protection
DE102012220990B3 (en) * 2012-11-16 2014-01-23 Siemens Aktiengesellschaft Method and arrangement for secure communication between network devices in a communication network
KR101687277B1 (en) 2013-03-15 2016-12-16 인텔 코포레이션 Key revocation in system on chip devices
DE102013208358A1 (en) * 2013-05-07 2014-11-13 Siemens Aktiengesellschaft Method and apparatus for providing true random bit sequences for multiple users
US9208355B1 (en) * 2013-05-28 2015-12-08 Sandia Corporation Apparatus, system and method for providing cryptographic key information with physically unclonable function circuitry
BR112016023083A2 (en) * 2014-04-15 2021-06-01 Intel Corp SEMICONDUCTOR DEVICE PROCESSING COMMUNICATION SIGNALS, SET OF INTEGRATED CIRCUITS AND METHOD
DE102014208212A1 (en) * 2014-04-30 2015-11-05 Siemens Aktiengesellschaft Derive a device-specific value
US9870487B2 (en) * 2014-12-30 2018-01-16 Data I/O Corporation Automated manufacturing system with adapter security mechanism and method of manufacture thereof
EP3046024B1 (en) * 2015-01-15 2019-07-03 Siemens Aktiengesellschaft Method of operating a system on chip comprising a bootable processor
US20160364787A1 (en) * 2015-06-09 2016-12-15 Intel Corporation System, apparatus and method for multi-owner transfer of ownership of a device
US9887842B2 (en) 2015-06-30 2018-02-06 International Business Machines Corporation Binding software application bundles to a physical execution medium
CA2941815C (en) * 2015-09-15 2020-12-29 Inovatech Engineering Corp. Client initiated vendor verified tool setting
US10009179B2 (en) * 2015-11-30 2018-06-26 Microsoft Technology Licensing, Llc Trusted platform module (TPM) protected device
US10433595B2 (en) * 2015-12-31 2019-10-08 Badger Built, LLC Garment configured for protecting wearer's legs
CN109983465B (en) * 2016-09-26 2023-05-16 迈可菲公司 Enhanced secure boot
US10069633B2 (en) 2016-09-30 2018-09-04 Data I/O Corporation Unified programming environment for programmable devices
FR3066666B1 (en) * 2017-05-18 2020-07-03 Cassidian Cybersecurity Sas METHOD FOR SECURING A COMMUNICATION WITHOUT MANAGING STATES
CN107483427B (en) * 2017-08-09 2020-10-16 北京冠霖环如科技有限公司 Self-enhanced anti-counterfeiting method based on Ntag21X series chips
JP6692792B2 (en) * 2017-12-28 2020-05-13 三菱重工業株式会社 Monitoring device, monitoring system, monitoring method, and program
US11108762B2 (en) * 2018-06-05 2021-08-31 The Toronto-Dominion Bank Methods and systems for controlling access to a protected resource
US11500982B2 (en) * 2018-08-15 2022-11-15 RunSafe Security, Inc. Systems and methods for reliably injecting control flow integrity into binaries by tokenizing return addresses
US11023619B2 (en) * 2018-09-14 2021-06-01 International Business Machines Corporation Binding a hardware security module (HSM) to protected software
EP3667505B1 (en) * 2018-12-14 2021-11-10 Nxp B.V. Memory system with an incremental hashing operation and method
GB2581527B (en) * 2019-02-22 2023-02-08 Secure Thingz Ltd Security data processing device
US10644889B1 (en) 2019-07-30 2020-05-05 Tetra Ventures LLC Consent management apparatus and system
US11095440B2 (en) * 2019-11-29 2021-08-17 Verizon Patent And Licensing Inc. Systems and methods for utilizing quantum entropy in single packet authorization for secure network connections
US11768611B2 (en) 2020-04-02 2023-09-26 Axiado Corporation Secure boot of a processing chip
US11816219B2 (en) * 2021-06-01 2023-11-14 Cisco Technology, Inc. Binding a trust anchor and an ASIC
US11784807B2 (en) * 2021-06-01 2023-10-10 Cisco Technology, Inc. Binding an ASIC to a trust anchor
US20230010319A1 (en) * 2021-07-12 2023-01-12 Dell Products, L.P. Deriving independent symmetric encryption keys based upon a type of secure boot using a security processor
US20230015334A1 (en) * 2021-07-12 2023-01-19 Dell Products, L.P. Deriving dependent symmetric encryption keys based upon a type of secure boot using a security processor
US11790098B2 (en) 2021-08-05 2023-10-17 Bank Of America Corporation Digital document repository access control using encoded graphical codes
US11880479B2 (en) 2021-08-05 2024-01-23 Bank Of America Corporation Access control for updating documents in a digital document repository
US11809564B2 (en) * 2021-10-22 2023-11-07 Dell Products, L.P. Secure importation of cryptographic credentials to an information handling system

Citations (23)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US4278837A (en) 1977-10-31 1981-07-14 Best Robert M Crypto microprocessor for executing enciphered programs
US5469363A (en) 1994-05-19 1995-11-21 Saliga; Thomas V. Electronic tag with source certification capability
US6278782B1 (en) 1997-09-16 2001-08-21 Safenet, Inc. Method of implementing a key recovery system
US6289455B1 (en) 1999-09-02 2001-09-11 Crypotography Research, Inc. Method and apparatus for preventing piracy of digital content
US20040181692A1 (en) 2003-01-13 2004-09-16 Johanna Wild Method and apparatus for providing network service information to a mobile station by a wireless local area network
US7181620B1 (en) 2001-11-09 2007-02-20 Cisco Technology, Inc. Method and apparatus providing secure initialization of network devices using a cryptographic key distribution approach
US7188089B2 (en) 2002-07-26 2007-03-06 Way Systems, Inc. System and method for securely storing, generating, transferring and printing electronic prepaid vouchers
US7206943B2 (en) 2000-02-25 2007-04-17 Genesis Microchip Inc. Display unit storing and using a cryptography key
US20070240154A1 (en) 2005-09-29 2007-10-11 Eric Gerzymisch System and method for software integration and factory deployment
US20080165765A1 (en) 2005-02-24 2008-07-10 Ralf Neuhaus Method for Establishing a Voip Communication Using a Peer-to-Peer Databank
US20080196081A1 (en) 2006-10-08 2008-08-14 International Business Machines Corporation Switching between unsecure system software and secure system software
US7457967B2 (en) 2002-02-28 2008-11-25 The Directv Group, Inc. Hidden identification
US7487225B2 (en) 1999-12-14 2009-02-03 Sony Corporation Registering device and method, information processing device and method, providing device and method, and program storage medium
US7490245B2 (en) * 2004-07-24 2009-02-10 Lenovo (Singapore) Pte. Ltd. System and method for data processing system planar authentication
US20090217054A1 (en) 2008-02-25 2009-08-27 Cavium Networks, Inc. Secure software and hardware association technique
US7712131B1 (en) 2005-02-09 2010-05-04 David Lethe Method and apparatus for storage and use of diagnostic software using removeable secure solid-state memory
US7802085B2 (en) * 2004-02-18 2010-09-21 Intel Corporation Apparatus and method for distributing private keys to an entity with minimal secret, unique information
US20110010421A1 (en) 2009-07-13 2011-01-13 International Business Machines Corporation List Passing in a Background File Sharing Network
US20110035795A1 (en) 2007-11-06 2011-02-10 Barracuda Networks Inc. Port hopping and seek you peer to peer traffic control method and system
US7979703B2 (en) 2005-10-19 2011-07-12 Microsoft Corporation Determining the reputation of a sender of communications
US20120079287A1 (en) * 2010-03-26 2012-03-29 Maxlinear, Inc. Firmware Authentication and Deciphering for Secure TV Receiver
US8209542B2 (en) * 2006-12-29 2012-06-26 Intel Corporation Methods and apparatus for authenticating components of processing systems
US20130254906A1 (en) 2012-03-22 2013-09-26 Cavium, Inc. Hardware and Software Association and Authentication

Family Cites Families (10)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US6128732A (en) 1997-12-15 2000-10-03 Compaq Computer Corporation Implementing universal serial bus support with a minimum of system RAM
US7069442B2 (en) 2002-03-29 2006-06-27 Intel Corporation System and method for execution of a secured environment initialization instruction
EP1870814B1 (en) 2006-06-19 2014-08-13 Texas Instruments France Method and apparatus for secure demand paging for processor devices
US8996867B2 (en) 2008-02-28 2015-03-31 At&T Intellectual Property I, L.P. Method and device for end-user verification of an electronic transaction
US8332931B1 (en) 2008-09-04 2012-12-11 Marvell International Ltd. Processing commands according to authorization
US20100153667A1 (en) 2008-12-15 2010-06-17 Sony Ericsson Mobile Communications Ab Method, computer program and electronic device
US8621619B2 (en) 2009-12-03 2013-12-31 Google Inc. Dynamic code insertion for static analysis based sandboxes
US8843764B2 (en) 2011-07-15 2014-09-23 Cavium, Inc. Secure software and hardware association technique
US8949929B2 (en) 2011-08-10 2015-02-03 Qualcomm Incorporated Method and apparatus for providing a secure virtual environment on a mobile device
US9158902B2 (en) 2011-12-29 2015-10-13 Intel Corporation Software modification for partial secure memory processing

Patent Citations (24)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US4278837A (en) 1977-10-31 1981-07-14 Best Robert M Crypto microprocessor for executing enciphered programs
US5469363A (en) 1994-05-19 1995-11-21 Saliga; Thomas V. Electronic tag with source certification capability
US6278782B1 (en) 1997-09-16 2001-08-21 Safenet, Inc. Method of implementing a key recovery system
US6289455B1 (en) 1999-09-02 2001-09-11 Crypotography Research, Inc. Method and apparatus for preventing piracy of digital content
US7487225B2 (en) 1999-12-14 2009-02-03 Sony Corporation Registering device and method, information processing device and method, providing device and method, and program storage medium
US7206943B2 (en) 2000-02-25 2007-04-17 Genesis Microchip Inc. Display unit storing and using a cryptography key
US7181620B1 (en) 2001-11-09 2007-02-20 Cisco Technology, Inc. Method and apparatus providing secure initialization of network devices using a cryptographic key distribution approach
US7457967B2 (en) 2002-02-28 2008-11-25 The Directv Group, Inc. Hidden identification
US7188089B2 (en) 2002-07-26 2007-03-06 Way Systems, Inc. System and method for securely storing, generating, transferring and printing electronic prepaid vouchers
US20040181692A1 (en) 2003-01-13 2004-09-16 Johanna Wild Method and apparatus for providing network service information to a mobile station by a wireless local area network
US7802085B2 (en) * 2004-02-18 2010-09-21 Intel Corporation Apparatus and method for distributing private keys to an entity with minimal secret, unique information
US7490245B2 (en) * 2004-07-24 2009-02-10 Lenovo (Singapore) Pte. Ltd. System and method for data processing system planar authentication
US7712131B1 (en) 2005-02-09 2010-05-04 David Lethe Method and apparatus for storage and use of diagnostic software using removeable secure solid-state memory
US20080165765A1 (en) 2005-02-24 2008-07-10 Ralf Neuhaus Method for Establishing a Voip Communication Using a Peer-to-Peer Databank
US20070240154A1 (en) 2005-09-29 2007-10-11 Eric Gerzymisch System and method for software integration and factory deployment
US7979703B2 (en) 2005-10-19 2011-07-12 Microsoft Corporation Determining the reputation of a sender of communications
US20080196081A1 (en) 2006-10-08 2008-08-14 International Business Machines Corporation Switching between unsecure system software and secure system software
US8209542B2 (en) * 2006-12-29 2012-06-26 Intel Corporation Methods and apparatus for authenticating components of processing systems
US20110035795A1 (en) 2007-11-06 2011-02-10 Barracuda Networks Inc. Port hopping and seek you peer to peer traffic control method and system
US20090217054A1 (en) 2008-02-25 2009-08-27 Cavium Networks, Inc. Secure software and hardware association technique
US8677144B2 (en) 2008-02-25 2014-03-18 Cavium, Inc. Secure software and hardware association technique
US20110010421A1 (en) 2009-07-13 2011-01-13 International Business Machines Corporation List Passing in a Background File Sharing Network
US20120079287A1 (en) * 2010-03-26 2012-03-29 Maxlinear, Inc. Firmware Authentication and Deciphering for Secure TV Receiver
US20130254906A1 (en) 2012-03-22 2013-09-26 Cavium, Inc. Hardware and Software Association and Authentication

Non-Patent Citations (9)

* Cited by examiner, † Cited by third party
Title
Final Office Action dated May 14, 2014 for U.S. Appl. No. 13/427,148.
Final Office Action in U.S. Appl. No. 12/392,004; Date Mailed: Aug. 7, 2013.
Final Office Action received in U.S. Appl. No. 12/392,004, dated Dec. 5, 2012.
Final Office Action received in U.S. Appl. No. 12/392,004, dated Dec. 5, 2013.
Non-Final Office Action in U.S. Appl. No. 12/392,004; Date Mailed: Mar. 18, 2013.
Non-Final Office Action in U.S. Appl. No. 12/392,004; Date Mailed: May 17, 2012.
Non-Final Office Action in U.S. Appl. No. 13/427,148; Entitled "Hardware and Software Association and Authentication," dated Sep. 10, 2013.
Non-Final Office Action received in U.S. Appl. No. 12/392,004, dated Mar. 18, 2013.
Notification of Transmittal of the International Search Report and the Written Opinion for Int'l Application No. PCT/US2013/033098; Date Mailed: Jun. 5, 2013.

Cited By (31)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US9602282B2 (en) 2011-07-15 2017-03-21 Cavium, Inc. Secure software and hardware association technique
US10084771B2 (en) 2012-08-10 2018-09-25 Cryptography Research, Inc. Secure feature and key management in integrated circuits
US10771448B2 (en) 2012-08-10 2020-09-08 Cryptography Research, Inc. Secure feature and key management in integrated circuits
US10666641B2 (en) 2012-08-10 2020-05-26 Cryptography Research, Inc. Secure feature and key management in integrated circuits
US11695749B2 (en) 2012-08-10 2023-07-04 Cryptography Research, Inc. Secure feature and key management in integrated circuits
US10372932B2 (en) * 2014-03-12 2019-08-06 Apple Inc. Secure factory data generation and restoration
US9571472B2 (en) 2014-05-06 2017-02-14 Cryptography Research, Inc. Establishing an initial root of trust for individual components of a distributed security infrastructure
US9923890B2 (en) 2014-05-07 2018-03-20 Cryptography Research, Inc. Generating and distributing pre-computed data (PCD) assets to a target device
US10015164B2 (en) 2014-05-07 2018-07-03 Cryptography Research, Inc. Modules to securely provision an asset to a target device
US11895109B2 (en) 2014-05-07 2024-02-06 Cryptography Research, Inc. Securely provisioning a target device
US10581838B2 (en) 2014-05-07 2020-03-03 Cryptography Research, Inc. Modules to securely provision an asset to a target device
US11310227B2 (en) 2014-05-07 2022-04-19 Cryptography Research, Inc. Securely provisioning a target device
US9584509B2 (en) 2014-05-07 2017-02-28 Cryptography Research, Inc. Auditing and permission provisioning mechanisms in a distributed secure asset-management infrastructure
US11765149B2 (en) * 2014-07-11 2023-09-19 Cryptography Research, Inc. Secure data provisioning
US10440000B2 (en) * 2014-07-11 2019-10-08 Cryptography Research, Inc. Secure data provisioning
US20200120077A1 (en) * 2014-07-11 2020-04-16 Cryptography Research, Inc. Secure data provisioning
US9813392B2 (en) 2015-03-06 2017-11-07 Qualcomm Incorporated Apparatus and method for providing a public key for authenticating an integrated circuit
US11934323B2 (en) 2015-06-01 2024-03-19 Cryptography Research, Inc. Diversifying a base symmetric key based on a public key
US11042488B2 (en) 2015-06-01 2021-06-22 Cryptography Research, Inc. Diversifying a base symmetric key based on a public key
US11250134B2 (en) 2015-08-21 2022-02-15 Cryptography Research, Inc. Secure computation environment
US11216389B2 (en) 2015-12-02 2022-01-04 Cryptography Research, Inc. Device with multiple roots of trust
US11010494B2 (en) 2015-12-14 2021-05-18 Cryptography Research, Inc. Preemption of a container in a secure computation environment
US10417453B2 (en) 2015-12-14 2019-09-17 Cryptography Research, Inc. Preemption of a container in a secure computation environment
US11050605B2 (en) * 2016-08-01 2021-06-29 Data I/O Corporation Device programming with system generation
US10587451B2 (en) * 2016-08-01 2020-03-10 Data I/O Corporation Device programming with system generation
US11595371B2 (en) 2016-08-01 2023-02-28 Data I/O Corporation Device programming with system generation
US10110411B2 (en) * 2016-08-01 2018-10-23 Data I/O Corporation Device programming with system generation
US11824847B2 (en) 2016-08-01 2023-11-21 Data I/O Corporation Device programming with system generation
US9923755B2 (en) * 2016-08-01 2018-03-20 Data I/O Corporation Device programming with system generation
US20180034682A1 (en) * 2016-08-01 2018-02-01 Data I/O Corporation Device programming with system generation
US11914716B2 (en) 2018-05-11 2024-02-27 Lattice Semiconductor Corporation Asset management systems and methods for programmable logic devices

Also Published As

Publication number Publication date
US9602282B2 (en) 2017-03-21
US20130019105A1 (en) 2013-01-17
US20140344585A1 (en) 2014-11-20

Similar Documents

Publication Publication Date Title
US9602282B2 (en) Secure software and hardware association technique
US8677144B2 (en) Secure software and hardware association technique
US11595371B2 (en) Device programming with system generation
JP7416775B2 (en) Peripheral device
US9043604B2 (en) Method and apparatus for key provisioning of hardware devices
US10268844B2 (en) Embedding foundational root of trust using security algorithms
EP3132376B1 (en) Root of trust
CN104252881B (en) Semiconductor integrated circuit and system
US20130254906A1 (en) Hardware and Software Association and Authentication
US10282549B2 (en) Modifying service operating system of baseboard management controller
EP3772008A1 (en) Device programming with system generation
US10938563B2 (en) Technologies for provisioning cryptographic keys
US11874928B2 (en) Security device, electronic device, secure boot management system, method for generating boot image, and method for executing boot chain
CN116566613A (en) Securing communications with a secure processor using platform keys
US20230409758A1 (en) Management of root key for semiconductor product
JP2017108293A (en) Semiconductor integrated circuit device and data processing apparatus
Maletsky Designing in A Trusted Platform Module (TPM)

Legal Events

Date Code Title Description
AS Assignment

Owner name: CAVIUM, INC., CALIFORNIA

Free format text: ASSIGNMENT OF ASSIGNORS INTEREST;ASSIGNOR:HUSSAIN, MUHAMMAD RAGHIB;REEL/FRAME:027316/0651

Effective date: 20111111

STCF Information on status: patent grant

Free format text: PATENTED CASE

AS Assignment

Owner name: JPMORGAN CHASE BANK, N.A., AS COLLATERAL AGENT, ILLINOIS

Free format text: SECURITY AGREEMENT;ASSIGNORS:CAVIUM, INC.;CAVIUM NETWORKS LLC;REEL/FRAME:039715/0449

Effective date: 20160816

Owner name: JPMORGAN CHASE BANK, N.A., AS COLLATERAL AGENT, IL

Free format text: SECURITY AGREEMENT;ASSIGNORS:CAVIUM, INC.;CAVIUM NETWORKS LLC;REEL/FRAME:039715/0449

Effective date: 20160816

MAFP Maintenance fee payment

Free format text: PAYMENT OF MAINTENANCE FEE, 4TH YEAR, LARGE ENTITY (ORIGINAL EVENT CODE: M1551)

Year of fee payment: 4

AS Assignment

Owner name: QLOGIC CORPORATION, CALIFORNIA

Free format text: RELEASE BY SECURED PARTY;ASSIGNOR:JP MORGAN CHASE BANK, N.A., AS COLLATERAL AGENT;REEL/FRAME:046496/0001

Effective date: 20180706

Owner name: CAVIUM, INC, CALIFORNIA

Free format text: RELEASE BY SECURED PARTY;ASSIGNOR:JP MORGAN CHASE BANK, N.A., AS COLLATERAL AGENT;REEL/FRAME:046496/0001

Effective date: 20180706

Owner name: CAVIUM NETWORKS LLC, CALIFORNIA

Free format text: RELEASE BY SECURED PARTY;ASSIGNOR:JP MORGAN CHASE BANK, N.A., AS COLLATERAL AGENT;REEL/FRAME:046496/0001

Effective date: 20180706

AS Assignment

Owner name: CAVIUM, LLC, CALIFORNIA

Free format text: CERTIFICATE OF CONVERSION AND CERTIFICATE OF FORMATION;ASSIGNOR:CAVIUM, INC.;REEL/FRAME:047185/0422

Effective date: 20180921

AS Assignment

Owner name: CAVIUM INTERNATIONAL, CAYMAN ISLANDS

Free format text: ASSIGNMENT OF ASSIGNORS INTEREST;ASSIGNOR:CAVIUM, LLC;REEL/FRAME:051948/0807

Effective date: 20191231

AS Assignment

Owner name: MARVELL ASIA PTE, LTD., SINGAPORE

Free format text: ASSIGNMENT OF ASSIGNORS INTEREST;ASSIGNOR:CAVIUM INTERNATIONAL;REEL/FRAME:053179/0320

Effective date: 20191231

MAFP Maintenance fee payment

Free format text: PAYMENT OF MAINTENANCE FEE, 8TH YEAR, LARGE ENTITY (ORIGINAL EVENT CODE: M1552); ENTITY STATUS OF PATENT OWNER: LARGE ENTITY

Year of fee payment: 8